Home / mailingsPDF  

[RHSA-2019:1046-01] Important: rhvm-setup-plugins security and bug fix update

Posted on 08 May 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: rhvm-setup-plugins security and bug fix update
Advisory ID: RHSA-2019:1046-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1046
Issue date: 2019-05-08
CVE Names: CVE-2018-3639
=====================================================================
1. Summary:

An update for rhvm-setup-plugins is now available for Red Hat
Virtualization Engine 4.3.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHV-M 4.3 - noarch

3. Description:

The rhvm-setup-plugins package adds functionality exclusive only to Red Hat
Virtualization Manager, and is not available for the upstream ovirt-engine.
It includes the configuration of the Red Hat Support plugin, copying
downstream-only artifacts to the ISO domain, and links to the knowledgebase
and other support material.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors,
during speculative execution of instruction permission faults, exception
generation triggered by a faulting access is suppressed until the
retirement of the whole instruction block. In a combination with the fact
that memory accesses may populate the cache even when the block is being
dropped and never committed (executed), an unprivileged local attacker
could use this flaw to read privileged (kernel space) memory by conducting
targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel
x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this
issue. (CVE-2017-5754)

Bug Fix(es):

* [CVE-2017-5754] Variant3: POWER {qemu-kvm-rhev} Add machine type variants
(BZ#1559948)

* add POWER 9 to the 4.2 cluster level (BZ#1574494)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling
1574494 - add POWER 9 to the 4.2 cluster level
1627712 - Build rhvm-setup-plugins for RHV 4.3 RHEL 7

6. Package List:

RHV-M 4.3:

Source:
rhvm-setup-plugins-4.3.0-1.el7ev.src.rpm

noarch:
rhvm-setup-plugins-4.3.0-1.el7ev.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP